Re: [TLS] Draft updates: tls-dnssec-chain

Richard Barnes <rlb@ipv.sx> Sat, 28 April 2018 18:17 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 073E612E86A for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 11:17:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wbBzj82Q3BnW for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 11:17:22 -0700 (PDT)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F29CD1276AF for <tls@ietf.org>; Sat, 28 Apr 2018 11:17:21 -0700 (PDT)
Received: by mail-oi0-x235.google.com with SMTP id 11-v6so4350437ois.8 for <tls@ietf.org>; Sat, 28 Apr 2018 11:17:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=friOWPNOSlB6peIv+AI1vcWYlOCsTQjZyA+wwBMIyxQ=; b=wNIonujUaJwbiIyT2Q7OwnEKWmW0DDDjoMKdsJf51ZvbQAx7iU4PLPsP55AUyLUt8s s4oC++/EdJUNoOpwxBesuwnxu/fzhnF8G9GUhF3kdBRndLe/6AU0mSHkrPKNu+qabu8W IzcQ/1Pb/rj6Hg0//VK87BFonav43voIkdWf8nxI+UqyHHU6ogfzNR4zNQvF7T/8rAtr QpSuI1Mr3Zqn7+spPE9/UMZX/4j0ScEQzfuWM7jjZaEBWfzLU4lITrNXpJe17cXn5TiC /KE4MQXwVJpytkpNMYWtz3kAlI9j7c7a3Y4dkds9NqPOToNBHTfn+GqqngX/bNdKSsHc SZrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=friOWPNOSlB6peIv+AI1vcWYlOCsTQjZyA+wwBMIyxQ=; b=nvV7dmnUg45UsZlp5T84rDmMuGgQYSiO4XDE8OZJgQt6FcawnPaS5/F9s/FRk1mvRs 77jIfbMVrmFWTyrJ/INmWJ/jBva1KNMwht9+DlTBqruMyN8/TJdq89QK3Bi8NGll24fN CNWpDgs9AbY3HPJZOQjiL5g/BtoFH3c0hPVv7bjydnAPMD/rbwDiSaBXvW5LzNwd7KGb hpYpMoy+URN5dF4xlL4dvv8WNcJMwDqQtcsdUvu2juaroXby5Th2CZBVKBvHOQU9XslM gPcs3yIYMxWcxl0EKpwO4OOjwHyf2f1HYGiNJKEXcg2wSk+Mcl5xMweKbKVF/59Vf6IR 8oxA==
X-Gm-Message-State: ALQs6tCNysMWNiGwr8qI4qlbtG2iq4h0jQskGzjIRh5gIjDTBDscP1KB 84J6iH0uz5SmfLB8CSNw6sN1IKbZTLGgLcfWFGSU3RKY
X-Google-Smtp-Source: AB8JxZpuyXmXNtVgVE6a3OcrsdigPyW5ISvgkIbyhUg861liU0IqJPEDgxDYXhdKmpOUXast6o6/ZenEPf8TjjK56ww=
X-Received: by 2002:aca:df44:: with SMTP id w65-v6mr3790843oig.155.1524939440977; Sat, 28 Apr 2018 11:17:20 -0700 (PDT)
MIME-Version: 1.0
References: <CAHPuVdW4kJQ5-mhCGR9BW6dDaN25Lv_Dsr9ygoNwrDsC=c7vuA@mail.gmail.com> <8C791467-A81E-499F-A437-E573C925C125@dukhovni.org>
In-Reply-To: <8C791467-A81E-499F-A437-E573C925C125@dukhovni.org>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 28 Apr 2018 18:17:10 +0000
Message-ID: <CAL02cgTkx-F0K++XdjA-DS4Kdh_BsB+zWUQB=Sp0ojSKs0u+vw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000af10ff056aeca108"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i6JpbUFPlaColcuvSnyJOi8Qe1A>
Subject: Re: [TLS] Draft updates: tls-dnssec-chain
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Apr 2018 18:17:24 -0000

On Sat, Apr 28, 2018 at 1:52 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Apr 28, 2018, at 12:19 PM, Shumon Huque <shuque@gmail.com> wrote:
> >
> >    This specification can also be used to optionally convey
> >    authenticated denial of existence of TLSA records.  Restrictive uses
> >    that might require such proofs (such as the PKIX constraining modes
> >    of DANE, or where DANE should always be preferred over other modes of
> >    authentication such as traditional PKIX) are thus not in its intended
> >    scope.  Such restrictive uses can however be supported
> >    opportunistically.
>
> The last sentence makes no sense.  The term "Restrictive uses" is poorly
> defined.  The reduction in scope is effectively a reduction to just the
> cases where the extension is mandatory, if that's what you intend to do
> then say so (expect pushback).
>
> Please do not imply that any non-mandatory "additive" use-cases are
> viable.  They are not.
>

I agree with Viktor here.

You could imagine enforcing a restriction you see in a DANE extension the
cert you get milliseconds later, but that's pretty useless given that an
attacker can just not send the extension.  Let's just scope this to the
additive case.



>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>